Have a personal or library account? Click to login
Mastering Kali Linux for Web Penetration Testing Cover

Mastering Kali Linux for Web Penetration Testing

The ultimate defense against complex organized threats and attacks

Paid access
|Sep 2025
Product purchase options

Table of Contents

  1. Common Web Applications and Architectures
  2. Guidelines for Preparation and Testing
  3. Stalking Prey Through Target Recon
  4. Scanning for Vulnerabilities with Arachni
  5. Proxy Operations with OWASP ZAP and Burp Suite
  6. Infiltrating Sessions via Cross-Site Scripting
  7. Injection and Overflow Testing
  8. Exploiting Trust Through Cryptography Testing
  9. Stress Testing Authentication and Session Management
  10. Launching Client-Side Attacks
  11. Breaking the Application Logic
  12. Educating the Customer and Finishing Up
PDF ISBN: 978-1-78439-621-3
Publisher: Packt Publishing Limited
Copyright owner: © 2017 Packt Publishing Limited
Publication date: 2025
Language: English
Pages: 338